Vulnerabilities > Yealink

DATE CVE VULNERABILITY TITLE RISK
2014-07-16 CVE-2014-3427 Unspecified vulnerability in Yealink Voip Phone Firmware 28.72.0.2
CRLF injection vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the model parameter to servlet.
network
low complexity
yealink
5.0
2014-07-16 CVE-2013-5755 Credentials Management vulnerability in Yealink Sip-T38G
config/.htpasswd in Yealink IP Phone SIP-T38G has a hardcoded password of (1) user (s7C9Cx.rLsWFA) for the user account, (2) admin (uoCbM.VEiKQto) for the admin account, and (3) var (jhl3iZAe./qXM) for the var account, which makes it easier for remote attackers to obtain access via unspecified vectors.
network
low complexity
yealink CWE-255
critical
10.0
2014-06-16 CVE-2014-3428 Cross-Site Scripting vulnerability in Yealink Voip Phone and Voip Phone Firmware
Cross-site scripting (XSS) vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary web script or HTML via the model parameter to servlet.
network
yealink CWE-79
4.3